Analysis

  • max time kernel
    152s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 06:32

General

  • Target

    327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe

  • Size

    1.3MB

  • MD5

    6d4b54f36b53fd03595e9213bc45c5b9

  • SHA1

    fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

  • SHA256

    327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

  • SHA512

    4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe
    "C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3.exe" "C:\Users\Admin\Documents\java.exe"
      2⤵
        PID:4604
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Documents\java.exe"
        2⤵
          PID:428
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Users\Admin\Documents\java.exe
          "C:\Users\Admin\Documents\java.exe"
          2⤵
          • Executes dropped EXE
          • Drops startup file
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4632
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1860
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1908
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp69A3.tmp"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:3980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp
        Filesize

        4KB

        MD5

        a44410c464bc23ac615f732de976447c

        SHA1

        e13bb8bfa077dd78dda795b3c21750f217ba4d36

        SHA256

        a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

        SHA512

        15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

      • C:\Users\Admin\Documents\java.exe
        Filesize

        1.3MB

        MD5

        6d4b54f36b53fd03595e9213bc45c5b9

        SHA1

        fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

        SHA256

        327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

        SHA512

        4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

      • C:\Users\Admin\Documents\java.exe
        Filesize

        1.3MB

        MD5

        6d4b54f36b53fd03595e9213bc45c5b9

        SHA1

        fb66b58504b995c1c5ac1d06f30f79012cbbe5a4

        SHA256

        327d88058993b11567099eaebf0b5357f506deb9b40651a9bce13e6a6cdbd7d3

        SHA512

        4296da385ff413ee685b5836050f228e5b21e19b4f53305e537917616cbc5ea8ffa93c45db77a3babba9396e07ea500f8ff2bbced06493408821d7d243e75fdb

      • memory/428-136-0x0000000000000000-mapping.dmp
      • memory/1860-142-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1860-141-0x0000000000000000-mapping.dmp
      • memory/1860-143-0x0000000005920000-0x0000000005986000-memory.dmp
        Filesize

        408KB

      • memory/1908-148-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1908-149-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1908-144-0x0000000000000000-mapping.dmp
      • memory/1908-145-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/1908-147-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/3348-134-0x0000000000967000-0x000000000096C000-memory.dmp
        Filesize

        20KB

      • memory/3348-133-0x0000000000967000-0x000000000096C000-memory.dmp
        Filesize

        20KB

      • memory/3348-131-0x00000000076D0000-0x0000000007C74000-memory.dmp
        Filesize

        5.6MB

      • memory/3348-132-0x0000000007220000-0x00000000072B2000-memory.dmp
        Filesize

        584KB

      • memory/3348-130-0x0000000000260000-0x00000000003B4000-memory.dmp
        Filesize

        1.3MB

      • memory/3980-151-0x0000000000000000-mapping.dmp
      • memory/3980-152-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/3980-154-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/3980-155-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/3980-156-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4604-135-0x0000000000000000-mapping.dmp
      • memory/4632-140-0x0000000009C10000-0x0000000009CAC000-memory.dmp
        Filesize

        624KB

      • memory/4632-138-0x0000000000000000-mapping.dmp